You cannot select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
Go to file
Jack Ivanov f300fdb60b Fixes #410 7 years ago
.github Update ISSUE_TEMPLATE.md 7 years ago
configs ECDSA fixed 8 years ago
docs Update troubleshooting.md 7 years ago
library ec2_ami_copy boto3 module, KMS, tagging, AMI caching (Encrypted support) 8 years ago
playbooks move back to RSA 7 years ago
roles Update client_ipsec.secrets.j2 (#414) 7 years ago
tests Local openssl tasks (#169) 7 years ago
.gitignore Added virtualenv information to README 'Deploy the Algo Server' section (#252) Fixes #222 7 years ago
.travis.yml FreeBSD / HardenedBSD (#262) 7 years ago
CONTRIBUTING.md Reorganize documentation for GitHub pages (#378) 7 years ago
LICENSE Initial commit 8 years ago
README.md fix Advanced Usage broken link (#399) 7 years ago
algo adding sa-east-1 region and auto sourcing env/bin/activate (#402) 7 years ago
ansible.cfg increase timeouts 7 years ago
config.cfg Update config.cfg 7 years ago
deploy.yml remove the logging role 7 years ago
deploy_client.yml Some fixes. Fedora client. Close #44 7 years ago
inventory Fixes for #53 8 years ago
logo.png Closes #82, again 7 years ago
requirements.txt add msrestazure to the requirements #269 7 years ago
users.yml Fixes #410 7 years ago

README.md

Algo VPN

TravisCI Status Slack Status Twitter Flattr PayPal Patreon Bountysource

Algo VPN is a set of Ansible scripts that simplify the setup of a personal IPSEC VPN. It uses the most secure defaults available, works with common cloud providers, and does not require client software on most devices. See our release announcement for more information.

Features

  • Supports only IKEv2, with a single cipher suite: AES-GCM, HMAC-SHA2, and P-256 DH
  • Generates Apple profiles to auto-configure iOS and macOS devices
  • Includes helper scripts to add and remove users
  • Blocks ads with a local DNS resolver and HTTP proxy (optional)
  • Sets up limited SSH users for tunneling traffic (optional)
  • Based on current versions of Ubuntu and strongSwan
  • Installs to DigitalOcean, Amazon EC2, Google Compute Engine, Microsoft Azure, or your own server

Anti-features

  • Does not support legacy cipher suites or protocols like L2TP, IKEv1, or RSA
  • Does not install Tor, OpenVPN, or other risky servers
  • Does not depend on the security of TLS
  • Does not require client software on most platforms
  • Does not claim to provide anonymity or censorship avoidance
  • Does not claim to protect you from the FSB, MSS, DGSE, or FSM

Deploy the Algo Server

The easiest way to get an Algo server running is to let it set up a new virtual machine in the cloud for you.

  1. Setup an account on a cloud hosting provider. Algo supports DigitalOcean (most user friendly), Amazon EC2, Google Compute Engine, and Microsoft Azure.

  2. Download Algo and unzip it in a convenient location on your local machine.

  3. Install Algo's core dependencies. Open the Terminal. The python interpreter you use to deploy Algo must be python2. If you don't know what this means, you're probably fine. cd into the algo-master directory where you unzipped Algo, then run:

    • macOS:
      $ python -m ensurepip --user
      $ python -m pip install --user --upgrade virtualenv
      
    • Linux (deb-based):
      $ sudo apt-get update && sudo apt-get install \
          build-essential \
          libssl-dev \
          libffi-dev \
          python-dev \
          python-pip \
          python-setuptools \
          python-virtualenv -y
      
    • Linux (rpm-based): See the Pre-Install Documentation for RedHat/CentOS 6.x
    • Windows: See the Windows documentation
  4. Install Algo's remaining dependencies for your operating system. Using the same terminal window as the previous step run the command below.

    $ python -m virtualenv env && source env/bin/activate && python -m pip install -r requirements.txt
    

    On macOS, you may be prompted to install cc which you should accept.

  5. Open config.cfg in your favorite text editor. Specify the users you wish to create in the users list.

  6. Start the deployment. Return to your terminal. In the Algo directory, run ./algo and follow the instructions. There are several optional features available. None are required for a fully functional VPN server. These optional features are described in greater detail in ansible-roles.md.

That's it! You will get the message below when the server deployment process completes. You now have an Algo server on the internet. Take note of the p12 (user certificate) password in case you need it later.

You can now setup clients to connect it, e.g. your iPhone or laptop. Proceed to Configure the VPN Clients below.

        "\"#----------------------------------------------------------------------#\"",
        "\"#                          Congratulations!                            #\"",
        "\"#                     Your Algo server is running.                     #\"",
        "\"#    Config files and certificates are in the ./configs/ directory.    #\"",
        "\"#              Go to https://whoer.net/ after connecting               #\"",
        "\"#        and ensure that all your traffic passes through the VPN.      #\"",
        "\"#          Local DNS resolver and Proxy IP address: 172.16.0.1         #\"",
        "\"#                The p12 and SSH keys password is XXXXXXXX             #\"",
        "\"#----------------------------------------------------------------------#\"",

Note: If you want to run Algo again at any point in the future, you must first "reactivate" the dependencies for it. To reactivate them, open your terminal, use cd to navigate to the directory with Algo, then run source env/bin/activate.

Advanced users who want to install Algo on top of a server they already own or want to script the deployment of Algo onto a network of servers, please see the Advanced Usage documentation.

Configure the VPN Clients

Distribute the configuration files to your users, so they can connect to the VPN. Certificates and configuration files that users will need are placed in the configs directory. Make sure to secure these files since many contain private keys. All files are saved under a subdirectory named with the IP address of your new Algo VPN server.

Apple Devices

Find the corresponding mobileconfig (Apple Profile) for each user and send it to them over AirDrop or other secure means. Apple Configuration Profiles are all-in-one configuration files for iOS and macOS devices. On macOS, double-clicking a profile to install it will fully configure the VPN. On iOS, users are prompted to install the profile as soon as the AirDrop is accepted.

Android Devices

You need to install the strongSwan VPN Client for Android 4 and newer because no version of Android supports IKEv2. Import the corresponding user.p12 certificate to your device. See the Android setup instructions for more detailed steps.

Windows

Windows clients have a more complicated setup than most others. Follow the steps below to set one up:

  1. Copy the CA certificate (cacert.pem), user certificate ($user.p12), and the user PowerShell script (windows_$user.ps1) to the client computer.
  2. Import the CA certificate to the local machine Trusted Root certificate store.
  3. Open PowerShell as Administrator. Navigate to your copied files.
  4. If you haven't already, you will need to change the Execution Policy to allow unsigned scripts to run.
Set-ExecutionPolicy Unrestricted -Scope CurrentUser
  1. In the same PowerShell window, run the included PowerShell script to import the user certificate, set up a VPN connection, and activate stronger ciphers on it.
  2. After you execute the user script, set the Execution Policy back before you close the PowerShell window.
Set-ExecutionPolicy Restricted -Scope CurrentUser

Your VPN is now installed and ready to use.

If you want to perform these steps by hand, you will need to import the user certificate to the Personal certificate store, add an IKEv2 connection in the network settings, then activate stronger ciphers on it via the following PowerShell script:

Set-VpnConnectionIPsecConfiguration -ConnectionName "Algo" -AuthenticationTransformConstants SHA256128 -CipherTransformConstants AES256 -EncryptionMethod AES256 -IntegrityCheckMethod SHA256 -DHGroup Group14 -PfsGroup none

Linux strongSwan Clients (e.g., OpenWRT, Ubuntu Server, etc.)

Install strongSwan, then copy the included ipsec_user.conf, ipsec_user.secrets, user.crt (user certificate), and user.key (private key) files to your client device. These will require customization based on your exact use case. These files were originally generated with a point-to-point OpenWRT-based VPN in mind.

Ubuntu Server 16.04 example

  1. /etc/ipsec.d/certs: copy user.crt here
  2. /etc/ipsec.d/private: copy user.key here
  3. /etc/ipsec.secrets: add your user.key to the list, e.g. xx.xxx.xx.xxx : ECDSA user.key
  4. /etc/ipsec.conf: add the connection from ipsec_user.conf and update the value for leftcert
  5. sudo ipsec up <conn-name>: start the ipsec tunnel
  6. sudo ipsec down <conn-name>: shutdown the ipsec tunnel

Other Devices

Depending on the platform, you may need one or multiple of the following files.

  • cacert.pem: CA Certificate
  • user.mobileconfig: Apple Profile
  • user.p12: User Certificate and Private Key (in PKCS#12 format)
  • user.sswan: Android strongSwan Profile
  • ipsec_user.conf: strongSwan client configuration
  • ipsec_user.secrets: strongSwan client configuration
  • windows_user.ps1: Powershell script to help setup a VPN connection on Windows

Setup an SSH Tunnel

If you turned on the optional SSH tunneling role, then local user accounts will be created for each user in config.cfg and an SSH authorized_key files for them will be in the configs directory (user.ssh.pem). SSH user accounts do not have shell access, cannot authenticate with a password, and only have limited tunneling options (e.g., ssh -N is required). This is done to ensure that SSH users have the least access required to tunnel through the server and can perform no other actions.

Use the example command below to start an SSH tunnel by replacing user and ip with your own. Once the tunnel is setup, you can configure a browser or other application to use 127.0.0.1:1080 as a SOCKS proxy to route traffic through the Algo server.

ssh -D 127.0.0.1:1080 -f -q -C -N user@ip -i configs/ip_user.ssh.pem

Adding or Removing Users

Algo's own scripts can easily add and remove users from the VPN server.

  1. Update the users list in your config.cfg
  2. Open a terminal, cd to the algo directory, and activate the virtual environment with source env/bin/activate
  3. Run the command: ./algo update-users

The Algo VPN server now contains only the users listed in the config.cfg file.

Additional Documentation

  • Advanced Usage describes how to deploy an Algo VPN server directly from Ansible.
  • FAQ includes answers to common questions.
  • Roles includes a description of optional Algo VPN server features.
  • Troubleshooting includes answers to common technical issues.

Endorsements

I've been ranting about the sorry state of VPN svcs for so long, probably about time to give a proper talk on the subject. TL;DR: use Algo.

-- Kenn White

Before picking a VPN provider/app, make sure you do some research https://research.csiro.au/ng/wp-content/uploads/sites/106/2016/08/paper-1.pdf ... or consider Algo

-- The Register

Algo is really easy and secure.

-- the grugq

I played around with Algo VPN, a set of scripts that let you set up a VPN in the cloud in very little time, even if you dont know much about development. Ive got to say that I was quite impressed with Trail of Bits approach.

-- Romain Dillet for TechCrunch

Support Algo VPN

All donations support continued development. Thanks!

  • We accept donations via PayPal, Patreon, and Flattr.
  • Use our referral code when you sign up to Digital Ocean for a $10 credit.
  • We also accept and appreciate contributions of new code and bugfixes via Github Pull Requests.